intent
stringlengths
4
313
snippet
stringlengths
2
271
move the byte starting at the address [esi + eax + 1] into the bl register
mov bl, byte [esi + eax + 1]
move hellolen into edx
mov edx, hellolen
make the system call to write to the file
mov eax, 4
right shift the contents of the edx register by the byte 24
shr edx, byte 24
push the value 0x6374652f onto the stack and point edi to the stack register
push 0x6374652f \n mov edi, esp
move 884021143 into edi
mov edi, 884021143
divide eax by value in edx
div edx
add ecx to edx
add edx, ecx
move 3 to the ebx register
mov ebx, 3
decrement the contents of the ecx register and jump to the 2f_loop label if the result is not negative
dec ecx \n jns 2f_loop
use stdin
mov ebx, 0
push 0x1c to the stack
push 0x1c
push the contents of the edi register onto the stack and point eax to the stack register
push edi \n mov eax, esp
push 0x37373333 onto the stack
push 0x37373333
push the 0x6374652f onto the stack
push 0x6374652f
move rn to ecx
mov ecx, rn
move the contents at memory address x to ebx
mov ebx, [x]
push the doubleword eax to the stack
push dword eax
add 48 to eax
add eax, 48
push 0xb to the stack
push 0xb
push 0x2 onto the stack
push 0x2
compare the byte at the address esi and 0xd
cmp byte [esi], 0xd
move len into cl
mov cl, len
load the effective address [esi+18] into ecx
lea ecx, [esi+18]
jump to the call_egghunter label
jmp call_egghunter
define the byte string '/sbin/iptables#-f#'
db '/sbin/iptables#-f#'
move the contents of the al register at the memory location specified by the operation [bp+0x31]]
mov [bp+0x31], al
compare the dword at the address [eax] and the contents of the ebx register
cmp dword [eax], ebx
multiply eax by the contents of the ebx register
mul ebx
if the contents of the eax register is zero then jump to the label proc_name
test eax, eax \n jz proc_name
move 93 into dl
mov dl, 93
move ebx into the dword at address [esi + 8]
mov dword [esi + 8], ebx
declare the rotate label
rotate:
push 0x61622f2f onto the stack
push 0x61622f2f
push the word 0x632d onto the stack and point the esi register to the stack register
push word 0x632d \n mov esi, esp
reset ebx to 0
xor ebx, ebx
copy file descriptor
mov eax, 63
move 123 into the effective address saved in ebx
mov [ebx], 123
add the contents of ebx to the contents of eax
add eax, ebx
add decimal 48 to eax
add eax, 48
jump to next label if the destination is greater than the source in the above comparison
ja next
move 10000h into eax register
mov eax, 10000h
set the eax register to null
xor eax, eax
load the effective address [zero_reg+3] into ecx
lea ecx, [zero_reg+3]
invoke sys_socketcall
mov eax, 102
push the contents of esp register onto the stack
push esp
push the doubleword 0x00000000 onto the stack
push dword 0x00000000
push 0x79616c70 to the stack
push 0x79616c70
jump to the loop label if the previous instruction clears the sign flag
jns loop
signal
mov eax, 48
make syscall to output the text to stdout
int 80h
remove last character from the stack into edx
pop eax
make the system call stat
mov eax, 106
declare the wrap_around label
wrap_around:
jump to the next_cycle label if the zero flag is set
jz next_cycle
move pointer in eax into esi
mov esi, eax
clear ecx register
xor ecx, ecx
push the word 0x0f27 onto the stack
push word 0x0f27
jump short to the memory location loc_402C13 if the contents of the eax register is zero
test eax, eax \n jz short loc_402C13
jump to the child label if the zero flag is set
jz child
if not 0 then jump to the top label
jnz top
write to the stdin file
mov ebx, 0
clear the edx register
cdq
right shift the contents of the edx register by the byte 16
shr edx, byte 16
clear all but the last 4 bits of eax
and eax, 0fh
compare whether the edx register has reached 10
cmp edx, 10
jump to the _end label if the value in the eax register is not equal to the doubleword addressed by edi else jump to the edi register
scasd \ jnz _end \n jmp edi
exit with return code of 0
mov ebx, 0
jump to the point in the code labeled finished if zero
jz finished
compare if esi is equal to 10
cmp esi, 10
subtract 0x7 from the contents in bl and save the result in bl
sub bl, 0x7
zero out the edx register
xor edx, edx
subtract 0x24 from the contents in esp and save the result in esp
sub esp, 0x24
move /bin/sh into the eax register
push long 0x68732f2f \n push long 0x6e69622f \n mov eax, esp
move 0xada67373 into edi
mov edi, 0xada67373
set edx to next 16 byte block
add edx, 16
declare the decode label
decode:
mov 0xb into lower byte of eax
mov al, 0xb
move the 16-bit integer representation of 2 into the 2 bytes starting at address ecx
mov word [ecx], 2
move 0x66 into eax
mov eax, 0x66
call the atoi function
call atoi
declare bss section
section .bss
load the effective address of the result of the operation [ebp+28] into the ecx register
lea ecx, [ebp+28]
push the zero_reg onto the stack
push zero_reg
replaces the contents of the eax register with its two's complement
neg eax
push the byte 10 onto the stack
push byte 10
move the contents at memory address temp4 to edx
mov edx, [temp4]
jump to the all label if the contents of the eax register is equal to the contents of the ebx register
cmp eax, ebx \n je all
increment ecx
inc ecx
jump to the aslr_file label
jmp aslr_file
decrement the counter and jump to .3 label if the count is not zero
loop .3
jump short to the get label
jmp short get
move 1222 into dx
mov dx, 1222
push the 0x7374736f onto the stack
push 0x7374736f
declare text section
section .text
move the contents at memory specified by z to eax
mov eax, [z]
make the system call to the kernel
int 0x80
if the contents of the eax register is not zero then jump to the label l1
test eax, eax \n jnz l1
push the dword 0x10 onto the stack
push dword 0x10
perform a logical xor between the eax register and the edi register and save the result in eax
xor eax, edi